strongswan-doc-4.5.0-6.7.1<>,pˉPpK/=„Xuf 9Y9̰%\G5_rFH iӜ2֝#DB'38T 'T8;uJBH׉[pTS8$F9-aB}|6cZ T6a= pc1uo1o"')p-}]$nj4aA`DM?g$|УX7Jzjr+&s\ tLk$) Pxwó V zZA)y>5i?id  A 7Xsy : x   p  D l x ( 8 9 ,: Fd8GdLHdIeDXedYel\e]f^gbgchodhehfhlhzhCstrongswan-doc4.5.06.7.1OpenSource IPsec-based VPN SolutionStrongSwan is an OpenSource IPsec-based VPN Solution for Linux This package provides the StrongSwan documentation. Authors: -------- Andreas Steffen and othersMObuild17openSUSE 11.4openSUSEGPLv2+http://bugs.opensuse.orgProductivity/Networking/Securityhttp://www.strongswan.org/linuxi586FW-bq GPrjK AZN? /A큤M%M%M%M%M%M%M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$M$MM$M$M%MM%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-4.5.0-6.7.1.src.rpmstrongswan-docstrongswan-doc(x86-32)   rpmlib(PayloadFilesHavePrefix)rpmlib(CompressedFileNames)rpmlib(PayloadIsLzma)4.0-13.0.4-14.4.6-14.8.0M~@L[@Lr@La?@L-L-K;@KJ@JJ@J|@JmJ/@J+J%@Imt@suse.demt@suse.demt@suse.demt@suse.demt@suse.demt@suse.demt@suse.demt@suse.demt@suse.demt@suse.demt@suse.demt@suse.demt@suse.demt@suse.dero@suse.demt@suse.demt@suse.de- Applied git patch fixing memory cleanup if no DHCP transaction were found for an OFFER. Causes charon to kill itself and be restarted by ipsec starter (bnc#679170).- Cleaned up spec file; use with_mysql,sqlite,gcrypt,nm flags - Disabled tests sub-package with load-tester and test-vectors plugins by default using a with_tests flag (causes load error in "ipsec pki" when enabled but the package is not installed).- Updated to strongSwan 4.5.0 release, changes since 4.4.1 are: * IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively come for IKEv1 to go into retirement and to cede its place to the much more robust, powerful and versatile IKEv2 protocol! * Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC and Galois/Counter Modes based on existing CBC implementations. These new plugins bring support for AES and Camellia Counter and CCM algorithms and the AES GCM algorithms for use in IKEv2. * The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and the pki utility using one or more PKCS#11 libraries. It currently supports RSA private and public key operations and loads X.509 certificates from tokens. * Implemented a general purpose TLS stack based on crypto and credential primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2, ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based client authentication. * Based on libtls, the eap-tls plugin brings certificate based EAP authentication for client and server. It is compatible to Windows 7 IKEv2 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend. * Implemented the TNCCS 1.1 Trusted Network Connect protocol using the libtnc library on the strongSwan client and server side via the tnccs_11 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server. Depending on the resulting TNC Recommendation, strongSwan clients are granted access to a network behind a strongSwan gateway (allow), are put into a remediation zone (isolate) or are blocked (none), respectively. Any number of Integrity Measurement Collector/Verifier pairs can be attached via the tnc-imc and tnc-imv charon plugins. * The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2 daemon charon. As a result of this, pluto now supports xfrm marks which were introduced in charon with 4.4.1. * The RADIUS plugin eap-radius now supports multiple RADIUS servers for redundant setups. Servers are selected by a defined priority, server load and availability. * The simple led plugin controls hardware LEDs through the Linux LED subsystem. It currently shows activity of the IKE daemon and is a good example how to implement a simple event listener. * Improved MOBIKE behavior in several corner cases, for instance, if the initial responder moves to a different address. * Fixed left-/rightnexthop option, which was broken since 4.4.0. * Fixed a bug not releasing a virtual IP address to a pool if the XAUTH identity was different from the IKE identity. * Fixed the alignment of ModeConfig messages on 4-byte boundaries in the case where the attributes are not a multiple of 4 bytes (e.g. Cisco's UNITY_BANNER). * Fixed the interoperability of the socket_raw and socket_default charon plugins. * Added man page for strongswan.conf - Adopted spec file, removed obsolete error range patch.- Updated to strongSwan 4.4.1 release, changes since 4.4.0 are: * Support of xfrm marks in IPsec SAs and IPsec policies introduced with the Linux 2.6.34 kernel. For details see the example scenarios ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp. * The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used in a user-specific updown script to set marks on inbound ESP or ESP_IN_UDP packets. * The openssl plugin now supports X.509 certificate and CRL functions. * OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled by default. Plase update manual load directives in strongswan.conf. * RFC3779 ipAddrBlock constraint checking has been moved to the addrblock plugin, disabled by default. Enable it and update manual load directives in strongswan.conf, if required. * The pki utility supports CRL generation using the --signcrl command. * The ipsec pki --self, --issue and --req commands now support output in PEM format using the --outform pem option. * The major refactoring of the IKEv1 Mode Config functionality now allows the transport and handling of any Mode Config attribute. * The RADIUS proxy plugin eap-radius now supports multiple servers. Configured servers are chosen randomly, with the option to prefer a specific server. Non-responding servers are degraded by the selection process. * The ipsec pool tool manages arbitrary configuration attributes stored in an SQL database. ipsec pool --help gives the details. * The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA, reading triplets/quintuplets from an SQL database. * The High Availability plugin now supports a HA enabled in-memory address pool and Node reintegration without IKE_SA rekeying. The latter allows clients without IKE_SA rekeying support to keep connected during reintegration. Additionally, many other issues have been fixed in the ha plugin. * Fixed a potential remote code execution vulnerability resulting from the misuse of snprintf(). The vulnerability is exploitable by unauthenticated users. - Removed obsolete snprintf security fix, adopted spec file - Enabled the eap-sim,eap-sim-file,eap-simaka-sql,eap-simaka-reauth, eap-simaka-pseudonym,eap-aka-3gpp2,md4,blowfish,addrblock plugins. - Enabled the mysql, sqlite, load-tester and test-vectors plugins, that are packaged into separate mysql,sqlite,tests sub packages. - Disabled sqlite plugin on SLE-10 -- sqlite3 lib is too old there. - Applied patch by Jiri Bohac fixing error-type range in parsing of NOTIFY payloads (RFC 4306, section 3.10.1).- Applied upstream patch fixing snprintf flaws in the strongSwan IKE daemons exploitable by unauthenticated attackers using a crafted certificate or identification payload (bnc#615915).- Added README.SUSE to source list in the spec file.- Updated to strongSwan 4.4.0 release, changes since 4.3.6 are: * The IKEv2 High Availability plugin has been integrated. It provides load sharing and failover capabilities in a cluster of currently two nodes, based on an extend ClusterIP kernel module. More information is available at http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability. The development of the High Availability functionality was sponsored by secunet Security Networks AG. * Added IKEv1 and IKEv2 configuration support for the AES-GMAC authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux 2.6.34 kernel is required to make AES-GMAC available via the XFRM kernel interface. * Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt and openssl plugins, usable by both pluto and charon. The new proposal keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten from IBM for her contribution. * The IKEv1 pluto daemon supports RAM-based virtual IP pools using the rightsourceip directive with a subnet from which addresses are allocated. * The ipsec pki --gen and --pub commands now allow the output of private and public keys in PEM format using the --outform pem command line option. * The new DHCP plugin queries virtual IP addresses for clients from a DHCP server using broadcasts, or a defined server using the charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information is additionally served to clients if the DHCP server provides such information. The plugin is used in ipsec.conf configurations having rightsourceip set to %dhcp. * A new plugin called farp fakes ARP responses for virtual IP addresses handed out to clients from the IKEv2 daemon charon. The plugin lets a road-warrior act as a client on the local LAN if it uses a virtual IP from the responders subnet, e.g. acquired using the DHCP plugin. * The existing IKEv2 socket implementations have been migrated to the socket-default and the socket-raw plugins. The new socket-dynamic plugin binds sockets dynamically to ports configured via the left-/rightikeport ipsec.conf connection parameters. * The android charon plugin stores received DNS server information as "net.dns" system properties, as used by the Android platform. - Splitted package into strongswan-ipsec, that install the traditional ipsec service starter scripts, -ikev1 and -ikev2 installing daemons and -libs0, that contains the library and plugins. - Enabled dhcp, farp, ha, socket-dynamic, agent, eap and sql plugins. - Enabled NetworkManager nm plugin in a separate strongswan-nm package.- Updated to strongSwan 4.3.6 release, changes since 4.3.4 are: * The IKEv2 daemon supports RFC 3779 IP address block constraints carried as a critical X.509v3 extension in the peer certificate. * The ipsec pool --add|del dns|nbns command manages DNS and NBNS name server entries that are sent via the IKEv1 Mode Config or IKEv2 Configuration Payload to remote clients. * The Camellia cipher can be used as an IKEv1 encryption algorithm. * The IKEv1 and IKEV2 daemons now check certificate path length constraints. * The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic was sent or received within the given interval. To close the complete IKE_SA if its only CHILD_SA was inactive, set the global strongswan.conf option "charon.inactivity_close_ike" to yes. * More detailed IKEv2 EAP payload information in debug output * IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library * Added required userland changes for proper SHA256 and SHA384/512 in ESP that will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now configures the kernel with 128 bit truncation, not the non-standard 96 bit truncation used by previous releases. To use the old 96 bit truncation scheme, the new "sha256_96" proposal keyword has been introduced. * Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This change makes IPcomp tunnel mode connections incompatible with previous releases; disable compression on such tunnels. * Fixed BEET mode connections on recent kernels by installing SAs with appropriate traffic selectors, based on a patch by Michael Rossberg. * Using extensions (such as BEET mode) and crypto algorithms (such as twofish, serpent, sha256_96) allocated in the private use space now require that we know its meaning, i.e. we are talking to strongSwan. Use the new "charon.send_vendor_id" option in strongswan.conf to let the remote peer know this is the case. * Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the responder omits public key authentication in favor of a mutual authentication method. To enable EAP-only authentication, set rightauth=eap on the responder to rely only on the MSK constructed AUTH payload. This not-yet standardized extension requires the strongSwan vendor ID introduced above. * The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus allowing interoperability. * The IKEv1 pluto daemon can now use SQL-based address pools to deal out virtual IP addresses as a Mode Config server. The pool capability has been migrated from charon's sql plugin to a new attr-sql plugin which is loaded by libstrongswan and which can be used by both daemons either with a SQLite or MySQL database and the corresponding plugin. * Plugin names have been streamlined: EAP plugins now have a dash after eap (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option. Plugin configuration sections in strongswan.conf now use the same name as the plugin itself (i.e. with a dash). Make sure to update "load" directives and the affected plugin sections in existing strongswan.conf files. * The private/public key parsing and encoding has been split up into separate pkcs1, pgp, pem and dnskey plugins. The public key implementation plugins gmp, gcrypt and openssl can all make use of them. * The EAP-AKA plugin can use different backends for USIM/quintuplet calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software implementation has been migrated to a separate plugin. * The IKEv2 daemon charon gained basic PGP support. It can use locally installed peer certificates and can issue signatures based on RSA private keys. * The new 'ipsec pki' tool provides a set of commands to maintain a public key infrastructure. It currently supports operations to create RSA and ECDSA private/public keys, calculate fingerprints and issue or verify certificates. * Charon uses a monotonic time source for statistics and job queueing, behaving correctly if the system time changes (e.g. when using NTP). * In addition to time based rekeying, charon supports IPsec SA lifetimes based on processed volume or number of packets. They new ipsec.conf paramaters 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle SA timeouts, while the parameters 'margintime' (an alias to rekeymargin), 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires. The existing parameter 'rekeyfuzz' affects all margins. * If no CA/Gateway certificate is specified in the NetworkManager plugin, charon uses a set of trusted root certificates preinstalled by distributions. The directory containing CA certificates can be specified using the --with-nm-ca-dir=path configure option. * Fixed the encoding of the Email relative distinguished name in left|rightid statements. * Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon. * Fixed smartcard-based authentication in the pluto daemon which was broken by the ECDSA support introduced with the 4.3.2 release. * A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa tunnels established with the IKEv1 pluto daemon. * The pluto daemon now uses the libstrongswan x509 plugin for certificates and CRls and the struct id type was replaced by identification_t used by charon and the libstrongswan library. - Removed obsolete load_secrets patches, refreshed modprobe patch. - Corrected a time_t cast reported by rpmlint (timer.c:51) - Disabled libtoolize call and the gcrypt plugin on SLE 10.- Fixed open failure debug message in load_secrets- Applied patch fixing locking in ipsec.secrets inclusion.- Updated to strongSwan 4.3.4 release: * IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can be found on wiki.strongswan.org. * ipsec statusall shows the number of bytes transmitted and received over ESP connections configured by the IKEv2 charon daemon. * The IKEv2 charon daemon supports include files in ipsec.secrets. - Removed obsolete ipsec.secrets include patch (bnc#524799) and patch to avoid libchecksum version.- Applied patch implementing ipsec.secrets "include" directive support in charon (http://wiki.strongswan.org/issues/show/82, bnc#524799).- Updated to strongSwan 4.3.3 release: * The configuration option --enable-integrity-test plus the strongswan.conf option libstrongswan.integrity_test = yes activate integrity tests of the IKE daemons charon and pluto, libstrongswan and all loaded plugins. Thus dynamic library misconfigurations and non-malicious file manipulations can be reliably detected. * The new default setting libstrongswan.ecp_x_coordinate_only=yes allows IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20. * The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP authenticated encryption algorithms. * The IKEv1 pluto daemon now supports V4 OpenPGP keys. * The RDN parser vulnerability discovered by Orange Labs research team was not completely fixed in version 4.3.2. Some more modifications had to be applied to the asn1_length() function to make it robust. - Enabled --enable-integrity-test configure option (new feature). - Removed patch to avoid plugin versions (accepted by upstream) and added patch to avoid version for new libchecksum library. - Added -Wno-pointer-sign -Wno-strict-aliasing CFLAGS in the spec.- Updated to strongSwan 4.3.2 release, that fixes two asn1 parser DoS vulnerabilities and provides several new features, e.g.: * The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman and RSA crypto primitives using the LGPL licensed GNU gcrypt library. * libstrongswan features an integrated crypto selftest framework for registered algorithms. The test-vector plugin provides a first set of test vectors and allows pluto and charon to rely on tested crypto algorithms. * pluto can now use all libstrongswan plugins with the exception of x509 and xcbc. Thanks to the openssl plugin, the ECP Diffie- Hellman groups 19, 20, 21, 25, and 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used with IKEv1. * Applying their fuzzing tool, the Orange Labs vulnerability research team found another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME and GENERALIZEDTIME strings to a time_t value. * The nm plugin now passes DNS/NBNS server information to NetworkManager, allowing a gateway administrator to set DNS/NBNS configuration on clients dynamically. * The nm plugin also accepts CA certificates for gateway authentication. If a CA certificate is configured, strongSwan uses the entered gateway address as its idenitity, requiring the gateways certificate to contain the same as subjectAltName. This allows a gateway administrator to deploy the same certificates to Windows 7 and NetworkManager clients. * The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA. The command ipsec down {n} deletes CHILD SA instance n of connection whereas ipsec down {*} deletes all CHILD SA instances. The command ipsec down [n] deletes IKE SA instance n of connection plus dependent CHILD SAs whereas ipsec down [*] deletes all IKE SA instances of connection . * Fixed a regression introduced in 4.3.0 where EAP authentication calculated the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation has been updated to be compatible with the Windows 7 Release Candidate. * Refactored installation of triggering policies. Routed policies are handled outside of IKE_SAs to keep them installed in any case. A tunnel gets established only once, even if initiation is delayed due network outages. * Improved the handling of multiple acquire signals triggered by the kernel. * Fixed two DoS vulnerabilities in the charon daemon that were discovered by fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an incomplete state which caused a null pointer dereference if a subsequent CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either a missing TSi or TSr payload caused a null pointer derefence because the checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was developped by the Orange Labs vulnerability research team. The tool was initially written by Gabriel Campana and is now maintained by Laurent Butti. * Added support for AES counter mode in ESP in IKEv2 using the proposal keywords aes128ctr, aes192ctr and aes256ctr. * Further progress in refactoring pluto: Use of the curl and ldap plugins for fetching crls and OCSP. Use of the random plugin to get keying material from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and serpent encryption plugins are now optional and are not enabled by default. - Enabled new gcrypt plugin - Adopted spec file and modprobe to syslog patch - Removed obsolete getline glibc collision patch - Added patch to avoid library version for plugins (rpmlint). - Replaced update-dns-server patch with a --with-resolv-conf. - Removed restart_on_update from spec file (see bnc#450390).- rename getline to my_getline to avoid collision with function from glibc- Applied fix for a Denial-of-Service vulnerability where receiving a malformed IKE_SA_INIT request leaves an incomplete state which causes a crash of the IKEv2 charon while dereferencing a NULL pointer if a subsequent CREATE_CHILD_SA is received (bnc#507742). - Applied fix for a Denial-of-Service vulnerability where receiving a malformed IKE_AUTH request with either a missing TSi or TSr traffic selector payload causes a crash of the IKEv2 charon while dereferencing a NULL pointer because the NULL pointer checks of TSi and TSr before destruction were erroneously swapped (bnc#507742).- Updated to strongSwan 4.2.14 release that fixes a grave DPD denial of service vulnerability registered as CVE-2009-0790, that had been slumbering in the code for many years: * A vulnerability in the Dead Peer Detection (RFC 3706) code was found by Gerd v. Egidy of Intra2net AG affecting all Openswan and strongSwan releases. A malicious (or expired ISAKMP) R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the pluto IKE daemon to crash and restart. No authentication or encryption is required to trigger this bug. One spoofed UDP packet can cause the pluto IKE daemon to restart and be unresponsive for a few seconds while restarting. This DPD null state vulnerability has been officially registered as CVE-2009-0790 and is fixed by this release. * The new server-side EAP RADIUS plugin (--enable-eap-radius) relays EAP messages to and from a RADIUS server. Succesfully tested with with a freeradius server using EAP-MD5 and EAP-SIM. * ASN.1 to time_t conversion caused a time wrap-around for dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms. As a workaround such dates are set to the maximum representable time, i.e. Jan 19 03:14:07 UTC 2038. * Distinguished Names containing wildcards (*) are not sent in the IDr payload anymore.build17 1301071951Y\U[RT_WX]^aVqSb`Zpru4.5.0-6.7.14.5.0-6.7.1strongswanCOPYINGCREDITSNEWSREADMETODOanyaddr.3.gzatoaddr.3.gzatoasr.3.gzatosa.3.gzatoul.3.gzgoodmask.3.gzinitaddr.3.gzinitsubnet.3.gzkeyblobtoid.3.gzportof.3.gzprng.3.gzrangetosubnet.3.gzsameaddr.3.gzsubnetof.3.gzttoaddr.3.gzttodata.3.gzttosa.3.gzttoul.3.gz_copyright.8.gz_updown.8.gz_updown_espmark.8.gzopenac.8.gzpluto.8.gzscepclient.8.gzstarter.8.gz/usr/share/doc/packages//usr/share/doc/packages/strongswan//usr/share/man/man3//usr/share/man/man8/-fomit-frame-pointer -fmessage-length=0 -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:11.4:Update:Test/standard/a0387283bd85d01ff4f9ee3bca313b7c-strongswandrpmlzma5i586-suse-linuxd@g *?]"k%num񋸒(dVUL%ź*t9*/-VN7Ųab{po* 7R u } X-xKlxZÈbPZ, c<%X>heBǜd3U3@_gO25e^WAcu@ Q'z-LUk s+.d,$&csK"8{QS ]YHN873Y8h8S%Q;8NR -z쁷`d^v !>ȘI DNнn"_)y"J3֑ E:eYr6:},xP1H+.ʤI D RfUEpye-J@NATi-B.Ili -.?iϠN1߮&-MomA7tpqV84|Dp~L?yU"\Fצ@'e`,s5&IFfx6ޜW>m;&4 *SgmcTb)(99"rY2%JT'%P;~ŒuW>:RoN,W$NՖv>pqOrhMH.,g"}